Vulnerabilities (CVE)

Filtered by vendor Checkpoint Subscribe
Filtered by product Zonealarm Extreme Security
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-5184 2 Checkpoint, Microsoft 2 Zonealarm Extreme Security, Windows Xp 2024-04-11 6.2 MEDIUM N/A
Race condition in ZoneAlarm Extreme Security 9.1.507.000 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute
CVE-2020-6013 1 Checkpoint 1 Zonealarm Extreme Security 2023-12-10 6.5 MEDIUM 8.8 HIGH
ZoneAlarm Firewall and Antivirus products before version 15.8.109.18436 allow an attacker who already has access to the system to execute code at elevated privileges through a combination of file permission manipulation and exploitation of Windows CVE-2020-00896 on unpatched systems.